Boosting national cyber resilience in 2022

21st November 2022


David Carroll
MD, Nominet Cyber

We’re incredibly proud to work with both the UK National Cyber Security Centre (NCSC) and the Australian Cyber Security Centre (ACSC) – supporting their efforts to boost cyber resilience and defences against a growing number of threats.

As the .UK registry since 1996, Nominet has gained over a quarter century of experience tackling threats against Domain Name Services (DNS). Today, we use this knowledge to design, build, and operate Protective DNS (PDNS) solutions, protecting governments and millions of users globally. Protecting essential services is a pillar in Nominet’s mission as a public benefit company, helping those least able to defend themselves from cyber threats.

At its core, PDNS solutions use verified threat intelligence to build a ‘block list’ of known malicious web domains to provide protection against malware, phishing, ransomware and other malicious activities. Importantly, PDNS solutions also stop malware from ‘phoning home’ after installation – stopping attacks, and accelerating recovery. PDNS data also helps national cyber agencies like the NCSC and the ACSC to assess their threat landscapes.

From the recent publication of the UK NCSC 2022 Annual Review and the ACSC Annual Cyber Threat Report for 2022 we can draw several interesting parallels. The cyber realm faced a greater number of challenges in the last 12 months than ever before, driven by the Russian invasion of Ukraine, and an emboldened China, a country whose levels of sophistication and willingness to attack targets are both increasing.

In the UK, where we operate PDNS on behalf of the NCSC, PDNS has played a significant role in protecting public services since its launch in 2017. This year, we have seen adoption increase by 23% with more organisations joining the service than ever before. Ransomware attacks are relentless in the UK and remain a major threat to businesses, with the NCSC revealing that several attacks required a national response in 2022, including one at a water utility company.

In Australia, where we are responsible for delivering the Australian Protective Domain Name System (AUPDNS), reported cybercrimes are up by 13% – a crime every seven minutes, while the ACSC report warns that continued targeting of the country’s critical infrastructure remains a concern. The use of AUPDNS has increased through the year, as 171 new organisations onboarded, including several state and local government agencies. In the last financial year, AUPDNS processed over 36bn queries and blocked over 24m domain requests.

The growth in organisations protected both in the UK and Australia reinforces a key strength of PDNS, as a first line of defence for governments that is truly scalable and provides unique insights into the threats they face. As the scope of those protected continues to grow, and as the global threat landscape intensifies, we’re committed to supporting our partners and those protected on the road ahead.